WO2022256202A1 - Système de gestion de dispositifs ido - Google Patents

Système de gestion de dispositifs ido Download PDF

Info

Publication number
WO2022256202A1
WO2022256202A1 PCT/US2022/030731 US2022030731W WO2022256202A1 WO 2022256202 A1 WO2022256202 A1 WO 2022256202A1 US 2022030731 W US2022030731 W US 2022030731W WO 2022256202 A1 WO2022256202 A1 WO 2022256202A1
Authority
WO
WIPO (PCT)
Prior art keywords
iot
vendors
user
devices
iot device
Prior art date
Application number
PCT/US2022/030731
Other languages
English (en)
Inventor
Jack Wolosewicz
Original Assignee
Cyberus Labs sp. z o.o.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cyberus Labs sp. z o.o. filed Critical Cyberus Labs sp. z o.o.
Priority to EP22816654.2A priority Critical patent/EP4349044A1/fr
Priority to KR1020237044019A priority patent/KR20240015660A/ko
Priority to JP2023573602A priority patent/JP2024520564A/ja
Publication of WO2022256202A1 publication Critical patent/WO2022256202A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/02Knowledge representation; Symbolic representation
    • G06N5/022Knowledge engineering; Knowledge acquisition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing

Definitions

  • Embodiments of the present invention relate to managing IoT devices using device vendor information and AI analytics.
  • IoT devices are proliferating in society. These devices generally have specific functionality and limited processing power. In many instances, the processing power is not sufficient to support security or maintenance applications. As such, IoT devices are particularly vulnerable to cyber-attaches. In addition, maintenance and replacement of IoT devices may be delayed or altogether missed because IoT device owners and IoT device vendors cannot easily communicate with one another. Limited communication between owners and vendors may occur for a variety of reasons including, for example, security implementations that limit or exclude data gathering from entities outside of the system owner’s IoT network.
  • the system for managing Internet of Things (IoT) devices comprises a plurality of IoT devices operable by a user; a hub for electronically coupling the plurality of IoT devices to the user; an IOT server for electronically coupling the plurality of IoT devices with a plurality of IoT vendors; a plurality of application programming interfaces (API) for enabling data sharing between the plurality of IoT vendors and the plurality of IoT devices; and a plurality of dashboard graphical user interfaces (GUI) for enabling communication between the plurality of IoT vendors and the user, wherein the IoT server enables the plurality of APIs.
  • API application programming interfaces
  • GUI dashboard graphical user interfaces
  • FIG. 1 is an illustrative representation of a system for managing IoT devices in accordance with embodiments of the present invention
  • FIG. 2 is an illustrative representation of a self-healing layer for managing IoT devices in accordance with embodiments of the present invention
  • FIG. 3 is an illustrative representation of a system owner dashboard utilized in a system for managing IoT devices in accordance with embodiments of the present invention.
  • FIG. 4 is an illustrative representation of a device owner dashboard utilized in a system for managing IoT devices in accordance with embodiments of the present invention.
  • the present invention may be a system, a method, and/or a computer program product.
  • the computer program product may include a computer readable storage medium (or media) having computer readable program instructions thereon for causing a processor to carry out aspects of the present invention.
  • the computer readable storage medium can be a tangible device that can retain and store instructions for use by an instruction execution device.
  • the computer readable storage medium may be, for example, but is not limited to, an electronic storage device, a magnetic storage device, an optical storage device, an electromagnetic storage device, a semiconductor storage device, or any suitable combination of the foregoing.
  • a non-exhaustive list of more specific examples of the computer readable storage medium includes the following: a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a static random access memory (SRAM), a portable compact disc read-only memory (CD-ROM), a digital versatile disk (DVD), a memory stick, a floppy disk, a mechanically encoded device such as punch-cards or raised structures in a groove having instructions recorded thereon, and any suitable combination of the foregoing.
  • RAM random access memory
  • ROM read-only memory
  • EPROM or Flash memory erasable programmable read-only memory
  • SRAM static random access memory
  • CD-ROM compact disc read-only memory
  • DVD digital versatile disk
  • memory stick a floppy disk
  • a mechanically encoded device such as punch-cards or raised structures in a groove having instructions recorded thereon
  • a computer readable storage medium is not to be construed as being transitory signals /per se/, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission media (e.g., light pulses passing through a fiber-optic cable), or electrical signals transmitted through a wire.
  • Computer readable program instructions described herein can be downloaded to respective computing/processing devices from a computer readable storage medium or to an external computer or external storage device via a network, for example, the Internet, a local area network, a wide area network and/or a wireless network.
  • the network may comprise copper transmission cables, optical transmission fibers, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers.
  • a network adapter card or network interface in each computing/processing device receives computer readable program instructions from the network and forwards the computer readable program instructions for storage in a computer readable storage medium within the respective computing/processing device.
  • Computer readable program instructions for carrying out operations of the present invention may be assembler instructions, instruction-set-architecture (ISA) instructions, machine instructions, machine dependent instructions, microcode, firmware instructions, state-setting data, or either source code or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C++ or the like, and conventional procedural programming languages, such as the "C" programming language or similar programming languages.
  • the computer readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
  • LAN local area network
  • WAN wide area network
  • Internet Service Provider for example, AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • electronic circuitry including, for example, programmable logic circuitry, field-programmable gate arrays (FPGA), or programmable logic arrays (PLA) may execute the computer readable program instructions by utilizing state information of the computer readable program instructions to personalize the electronic circuitry, in order to perform aspects of the present invention.
  • FPGA field-programmable gate arrays
  • PLA programmable logic arrays
  • These computer readable program instructions may also be stored in a computer readable storage medium that can direct a computer, a programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer readable storage medium having instructions stored therein comprises an article of manufacture including instructions which implement aspects of the function/act specified in the flowchart and/or block diagram block or blocks.
  • the computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other device to cause a series of operational steps to be performed on the computer, other programmable apparatus or other device to produce a computer implemented process, such that the instructions which execute on the computer, other programmable apparatus, or other device implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the block may occur out of the order noted in the figures.
  • two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • FIG. 1 is an illustrative representation of a system 100 for managing Internet of Things (IoT) devices in accordance with embodiments of the present invention.
  • system 100 includes: human-to-machine (H2M) authentication layer 102; machine-to-machine (M2M) encryption and authentication layer 110; and self-healing layer 120.
  • H2M human-to-machine
  • M2M machine-to-machine
  • self-healing layer 120 included in embodiments, user 104 may access a variety of user IoT devices 114 via hub 112.
  • H2M authentication layer embodiments include: smartphone-based login using ultra-sound and ready for voice-activated IoT hubs that provide no user credentials for hackers to steal and prevent phishing or man-in-the-middle attacks.
  • user IoT devices 114 are in communication with IoT server 122, which in turn is enabled with a variety of application program interfaces 124 that provide communication between users and IoT vendors 126.
  • M2M encryption and authentication layer embodiments include: minimum computation IoT cypher that authenticates and protects simple end-point devices and data.
  • self-healing layer embodiments include predictive Artificial Intelligence (AI) analytics to detect anomalous behavior and anticipate device/system failure, which will be discussed in further detail below for FIG. 2
  • AI Artificial Intelligence
  • FIG. 2 is an illustrative representation of a self-healing layer 200 for managing IoT devices in accordance with embodiments of the present invention.
  • FIG. 2 further illustrates self-healing layer as illustrated in FIG. 1, 120.
  • self-healing layer embodiments allow an IoT system to predict, identify and remedy system failures due to a cyberattack, due to a communications failure, or due to physical failures of some of IoT components.
  • server database 202 provides a data repository for system 200 as enabled by an IoT server (see 122, FIG. 1).
  • Relevant data may be retrieved and sent to a variety of entities including IoT hub 204, IoT device vendors 210, 3 rd party sources 230, and an AI engine 220. Communication is facilitated between IoT device vendors and IoT device owners via dashboard 212 and API 214.
  • the self-healing layer 200 may be thought of as a data analytics layer, which includes a rules engine and flight envelope parameters, an AI engine 220 for predictive analytics and anomaly detection, and any number of IoT device vendor interface APIs.
  • the rules engine and flight envelope parameters allow the system to monitor device outputs or inputs to determine if they are within a safe operating range.
  • a rules engine receives data from all connected devices and runs the data against the IoT device operating limits. The rules engine then applies rules specified by the system owner or user to control the IoT system and to evaluate system state and health.
  • the rules engine alerts a system owner if a device is operating outside of normal parameters. This may be part of an AI decision to replace a device pre-failure or just alert the system owner.
  • the rules engine can also shut down devices which are behaving erroneously.
  • the rules engine is based on a flight-envelope-limit or operational parameters.
  • flight envelope refers collectively to the operating parameters and capabilities of a specific model or type of aircraft.
  • the various parameters that make up a flight envelope include the aircraft’s maximum altitude, maximum and minimum speed, the maximum amount of g-forces the craft can withstand, climb rate, glide ratio and other factors that define the aircraft’s flight characteristics.
  • IoT ecosystems and devices also need flight envelopes - pre-defmed operating and performance parameters. Any device performing outside of these is an indication that the device is either 1) failing/has failed or 2) the device has been hacked. A device operating within the flight envelope parameters is considered normal.
  • the flight envelope includes at least two sets of “not to exceed” parameters. One is a maximum operating range parameter, the other is a pre settable operating range parameter which a user may want to mandate for a particular device.
  • the rules engine can activate a particular system reaction, which will depend on operator settable rules.
  • the AI engine 220 for predictive analytics and anomaly detection is part of the self-healing mechanism, which can predict IoT device failure in the system based on Meantime Between Failure (MTBF) statistics provided by IoT device vendors.
  • Anomaly detection monitors system activity data to detect anomalous behavior and potential hacks as well as identifying other system failure modes.
  • System specific failure modes can be determined by machine learning algorithms informed by extended observations of system data.
  • AI engines include machine learning which can establish a baseline of a system owner’s IoT system behavioral pattern and detect abnormal system behavior. The AI can then attempt to match the detected abnormal system behavior to known cyberattack patterns. The AI may then take actions to remediate the damage done by an identified cyberattack.
  • IoT device vendor interface APIs 214 are portals to IoT device vendor databases which include IoT device characteristics and MTBF data to be utilized by the AI engine for predictive analytics operations. These APIs 214 are supported by dashboards 212 allowing IoT System Owners (SO) and IoT Device Vendors (DV) 210 to interact to keep IoT systems operational and to request a variety of data and services from each other.
  • MTBF data is one example embodiments, but DVs can also request actual field operations data from SOs to refine their MTBF numbers and even to monitor real time system performance.
  • the same interface is able to process an upgrade, purchase a replacement, or a service as may be needed.
  • FIG. 3 is an illustrative representation of a system owner dashboard 300 utilized in a system for managing IoT devices in accordance with embodiments of the present invention.
  • a dashboard as contemplated herein, is a set of intuitive screens through which the SO can interact with the IoT hub using a web browser.
  • a dashboard further allows the SO to monitor current IoT network state and manage rules in the flight envelope.
  • Dashboard embodiments display device performance and operational limits that the device should not go over including one provided by the device manufacturer which if exceeded, will damage the device.
  • API embodiments are supported by dashboards that allow IoT SOs and IoT DVs to interact to keep IoT systems operational and to request a variety of data and services from each other.
  • SO dashboard embodiments illustrated include any number of sections including, for example: device information section 302, device sale history table 304 and device data request section 306.
  • device data requests may include MTBF data request 310, failure statistics request 312, and real-time telemetry request 314.
  • Other data requests may be included without limitation and without departing from embodiments provided herein.
  • API also includes an IoT marketplace through which an SO can purchase replacement devices from a DV (any device vendor) once AI makes the decision to replace.
  • FIG. 4 is an illustrative representation of a device vendor dashboard 400 utilized in a system for managing IoT devices in accordance with embodiments of the present invention.
  • API embodiments are supported by dashboards that allow IoT SOs and IoT DVs to interact to keep IoT systems operational and to request a variety of data and services from each other.
  • DV dashboard embodiments illustrated include any number of sections including, for example: system owner information section 402, device sale history table 404 and device data request section 406.
  • device data requests may include MTBF data request 410, failure statistics 412, and real-time telemetry 414.
  • the API also acts as a secure contact point between SO and DV, which allows the DV to update/patch their devices in the field to be in compliance with current IoT laws and directives requiring this type of maintenance.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Des systèmes et des procédés d'utilisation de ceux-ci pour la gestion de dispositifs de l'Internet des Objets (IDO) conformément à des modes de réalisation de la présente invention, en particulier, des modes de réalisation présentés fournissent des plateformes présentant une architecture permettant l'authentification d'utilisateurs et de dispositifs ainsi que l'auto-réparation du système IDO. Dans un mode de réalisation, le système de gestion de dispositifs de l'Internet des Objets (IdO) comprend une pluralité de dispositif IdO pouvant être exploités par un utilisateur; un concentrateur pour le couplage électronique de la pluralité de dispositif IdO avec l'utilisateur; un serveur IdO pour le couplage électronique de la pluralité de dispositif IdO avec une pluralité de vendeurs IdO.
PCT/US2022/030731 2020-05-29 2022-05-24 Système de gestion de dispositifs ido WO2022256202A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP22816654.2A EP4349044A1 (fr) 2020-05-29 2022-05-24 Système de gestion de dispositifs ido
KR1020237044019A KR20240015660A (ko) 2020-05-29 2022-05-24 Iot 디바이스 관리 시스템
JP2023573602A JP2024520564A (ja) 2020-05-29 2022-05-24 Iotデバイスを管理するためのシステム

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US202063032398P 2020-05-29 2020-05-29
US17/334,799 US11711394B2 (en) 2020-05-29 2021-05-31 System for managing IoT devices
US17/334,799 2021-05-31

Publications (1)

Publication Number Publication Date
WO2022256202A1 true WO2022256202A1 (fr) 2022-12-08

Family

ID=81941759

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/030731 WO2022256202A1 (fr) 2020-05-29 2022-05-24 Système de gestion de dispositifs ido

Country Status (4)

Country Link
US (1) US11711394B2 (fr)
EP (1) EP4349044A1 (fr)
JP (1) JP2024520564A (fr)
WO (1) WO2022256202A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11606694B2 (en) * 2020-10-08 2023-03-14 Surendra Goel System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190190939A1 (en) * 2015-04-07 2019-06-20 ZingBox, Inc. Packet analysis based iot management
US20190349190A1 (en) * 2016-12-30 2019-11-14 Intel Corporation BLOCKCHAINS FOR SECURING IoT DEVICES
US20200213360A1 (en) * 2018-12-31 2020-07-02 Citrix Systems, Inc. EXTENDING MANAGEMENT CONTROL TO IoT DEVICES
US20200210313A1 (en) * 2017-03-31 2020-07-02 Commvault Systems, Inc. Management of internet of things devices
US20200358853A1 (en) * 2018-03-29 2020-11-12 Servicenow, Inc. Internet of things (iot) platform for device configuration management and support

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9769186B2 (en) * 2014-12-23 2017-09-19 Mcafee, Inc. Determining a reputation through network characteristics
US20170126525A1 (en) * 2015-11-02 2017-05-04 Thington, Inc. Systems and methods for controlling devices
US11221731B2 (en) * 2015-12-14 2022-01-11 Afero, Inc. System and method for sharing internet of things (IOT) devices
US10353880B2 (en) * 2016-03-14 2019-07-16 Wipro Limited System and method for governing performances of multiple hardware devices
US11050763B1 (en) * 2016-10-21 2021-06-29 United Services Automobile Association (Usaa) Distributed ledger for network security management
US10528725B2 (en) * 2016-11-04 2020-01-07 Microsoft Technology Licensing, Llc IoT security service
US20180364135A1 (en) * 2017-06-20 2018-12-20 Thomson Licensing Appliance failure prediction

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190190939A1 (en) * 2015-04-07 2019-06-20 ZingBox, Inc. Packet analysis based iot management
US20190349190A1 (en) * 2016-12-30 2019-11-14 Intel Corporation BLOCKCHAINS FOR SECURING IoT DEVICES
US20200210313A1 (en) * 2017-03-31 2020-07-02 Commvault Systems, Inc. Management of internet of things devices
US20200358853A1 (en) * 2018-03-29 2020-11-12 Servicenow, Inc. Internet of things (iot) platform for device configuration management and support
US20200213360A1 (en) * 2018-12-31 2020-07-02 Citrix Systems, Inc. EXTENDING MANAGEMENT CONTROL TO IoT DEVICES

Also Published As

Publication number Publication date
EP4349044A1 (fr) 2024-04-10
JP2024520564A (ja) 2024-05-24
US20220191240A1 (en) 2022-06-16
US11711394B2 (en) 2023-07-25

Similar Documents

Publication Publication Date Title
US10447727B1 (en) Predicting and addressing harmful or sensitive network activity
US11336678B2 (en) Methods and systems for security analysis of applications on mobile devices brought into an enterprise network environment
US11540133B2 (en) Systems and methods for security analysis of applications on user mobile devices while maintaining user application privacy
Ramesh et al. The Performance Evolution of Antivirus Security Systems in Ultra dense Cloud Server Using Intelligent Deep Learning
US11288111B2 (en) Entropy-based classification of human and digital entities
US11716326B2 (en) Protections against security vulnerabilities associated with temporary access tokens
US20220201042A1 (en) Ai-driven defensive penetration test analysis and recommendation system
US11757920B2 (en) User and entity behavioral analysis with network topology enhancements
US11075933B1 (en) Abnormal user behavior detection
US9940466B2 (en) Computer-implemented command control in information technology service environment
US10834084B2 (en) Privileged identity authentication based on user behaviors
US20190349356A1 (en) Cybersecurity intelligence platform that predicts impending cyber threats and proactively protects heterogeneous devices using highly-scalable bidirectional secure connections in a federated threat intelligence environment
US20230239293A1 (en) Probe-based risk analysis for multi-factor authentication
US11711394B2 (en) System for managing IoT devices
US20230328089A1 (en) System for managing iot devices
US11095654B2 (en) Leveraging social relationships to enhance computer security
US20230308453A1 (en) Method and system for adaptive trust recovery in mixed environment communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22816654

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023573602

Country of ref document: JP

ENP Entry into the national phase

Ref document number: 20237044019

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2022816654

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2022816654

Country of ref document: EP

Effective date: 20240102